Cybersecurity Operations

1 week ago


Jeddah, Saudi Arabia Bupa Arabia Full time

**Management of Vulnerability Management and Threat Intelligence Programs**
- Liaison with external entities for ethical hacking / penetration testing activities.
- Coordinate with security intelligence framework to obtain latest threats & vulnerabilities
- Prepare security effectiveness reports for management
- Deciding the most relevant and applicable metrics for measuring security effectiveness and deciding on the requisite algorithms for their quantification
- Ensuring the implementation of Vulnerability assessment / Ethical Hacking Plan.
- Employ use of automated tools or manual assessment techniques to determine validity of findings and emerging threat vectors
- Identify anomalies or patterns in vulnerability scan, penetration test, and logging and event management results that may indicate pre-incident indicators, ineffective processes, procedures, standards and recommend and communicate findings, both in written reports and in presentation format, to the Information Security Team and business unit partners
- Demonstrate to asset owners a proof of concept in validating exploitability of vulnerability and explain the threat in a manner in which all levels of the corporation can understand
- Review security advisories, assess risk, relevance, priority and communicate findings to clients
- Understand and communicate attack chains to management and other stakeholders
- Develop Dashboards and reporting that highlight the effectiveness of risk mitigation over time
- Deep Understanding of cloud attacks methods and threats and being able to effectively highlight risk to the development and Information Security teams
- Manage and grow the team and services of Threat and Vulnerability Management team
- Other security-related projects that may be assigned according to skill
- Lead the Threat Intelligence program, to gather, sort, analyse, and investigate internal and external threats and threat actors

**Skills**:
**Years of Experience**
- Minimum 7 years’ relevant experience

**Skills Required**:

- In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management etc.
- Experience in threat management
- Knowledge of various operating system flavours including but not limited to Windows, Linux, Unix
- Proficient in preparation of reports, dashboards, and documentation
- Excellent communication and leadership skills
- Experience in performing vendor management
- Ability to handle high pressure situations with key stakeholders
- Good Analytical skills, Problem solving and Interpersonal skills

**Other Requirements**
- Bachelor’s degree
- BE-IT / B Tech / Comps
- CEH
- CISSP
- PMP
- GCIH
- GCIH, GSEC or any other technical SANS certificates



  • Jeddah, Saudi Arabia Bupa Arabia Full time

    Role Purpose: - Identifies, assesses, and manages an organization’s cybersecurity risks protecting its information and technology assets in line with organizational policies and procedures and related laws and regulations. Key Accountabilities: - Cybersecurity Risk Management; - Review and Manage a Cyber Security risk management process. - Develop risk...


  • Jeddah, Saudi Arabia AlBorg Diagnostics Full time

    Al Borg Diagnostics, a leading provider of diagnostic health services in Saudi Arabia, is seeking a skilled and knowledgeable Cybersecurity Manager to join our team. As our Cybersecurity Manager, you will play a crucial role in protecting our organization's information systems and data from cyber threats. At Al Borg Diagnostics, we prioritize the security...


  • Jeddah, Saudi Arabia Cheri angel HR Consulting Full time

    **Roles and Responsibilities**: - This role is provide advisory services in areas of GRC, IAM, Datacenter, Patching and Network Security - Lead and mentor a team of cybersecurity specialists, providing guidance, support, and direction to ensure the successful delivery of cybersecurity advisory services. - Utilize expertise in security frameworks such as...


  • Jeddah, Makkah Province, Saudi Arabia Dar Al Tamleek Full time

    Cybersecurity Threat Intelligence Analyst (Saudi Only) Cybersecurity Threat Intelligence Analyst (Saudi Only) Job locationJeddahJob summaryCollects and analyzes multi-source information about cybersecurity threats to develop deep understanding and awareness of cyber threats and actors' Tactics, Techniques and Procedures (TTPs), and to derive and report...


  • Jeddah, Saudi Arabia Talent Pal Full time

    Research Scientists Positions - Cybersecurity and Dependability: 2023-2024 King Abdullah University of Science and Technology: Researcher Positions: Computer, Electrical and Mathematical Science and Engineering Division **Location**: KAUST, Thuwal, Kingdom of Saudi Arabia **Open Date**: Aug 23, 2023 **Description**: Full-time, 3 years contract,...


  • Jeddah, Makkah Province, Saudi Arabia Cruise Saudi Full time

    Title: Senior Specialist, Information Security Location: Jeddah, Makkah, Saudi Arabia Description: About Cruise SaudiCruise Saudi, launched in 2021 and wholly owned by the Public Investment Fund, aims to enhance Saudi Arabia's cruise industry from port development to full-scale operations, striving to position KSA as a top global cruise destination.Job...


  • Jeddah, Saudi Arabia Bupa Arabia Full time

    Role Purpose: Responsible for identifying, preventing, detecting, and responding to security incidents within an organization. Understand the security monitoring, analysis, and reporting functions of the SOC to ensure the protection of the organization's information, assets, and reputation. Additionally, stay up to date with the latest security threats and...

  • IT Supervisor

    1 month ago


    Jeddah, Saudi Arabia Nomac Full time

    **Contributing to the Strategy and Management of the Digital Enabling Function** - Deploy the digital adoption and support policies, procedures and standards to govern and always guide proper digital adoption & support implementation - Report solely to the “Digital Adoption & Support Site Lead” / “Digital Adoption & Support Country Head” - Push the...

  • IT Coordinator

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Accor Hotels Full time

    Bachelor's degree in computer science, information technology, or related field.Deep knowledge of operating systems such as Windows and Linux.Good understanding of networks, Internet protocols and cybersecurity.Excellent communication skills and ability to interact with technology users in the organization.

  • IT Coordinator

    4 weeks ago


    Jeddah, Saudi Arabia Accor Hotels Full time

    Bachelor's degree in computer science, information technology, or related field.Deep knowledge of operating systems such as Windows and Linux.Good understanding of networks, Internet protocols and cybersecurity.Excellent communication skills and ability to interact with technology users in the organization.

  • IT Manager

    2 weeks ago


    Jeddah, Saudi Arabia شركة أجمل التجارية Full time

    **إسم الجهة**: **شركة أجمل التجارية** **مسئول التوظيف**: - رويده زكي**موقع الانترنت**: **مسمى الوظيفة الشاغرة**: **IT Manager** **مجال العمل**: - الهندسة - الحاسب والشبكات [ **عرض كل الوظائف في هذا التصنيف** ] **مكان...

  • IT Manager

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Associated Talent Consultants Full time

    IT ManagerLocation:Jeddah, Saudi ArabiaExperience: Proven 8 10 years experience as an IT Manager or similar role within the logistics industry.Education: Bachelors degree in Information Technology, Computer Science, or a related field. Relevant IT certifications are a plus.Languages: Proficiency in both English and ArabicJob Description:We are seeking a...


  • Jeddah, Makkah Province, Saudi Arabia Bupa Arabia Full time

    Role Purpose:Responsible for identifying, preventing, detecting, and responding to security incidents within an organization. Understand the security monitoring, analysis, and reporting functions of the SOC to ensure the protection of the organization's information, assets, and reputation. Additionally, stay up to date with the latest security threats and...


  • Jeddah, Saudi Arabia Mediclinic Al Murjan Hospital Full time

    **JOB TITLE**:Information Security Analyst **MAIN PURPOSE OF THE JOB** The main purpose of the security analyst is to protect the organization from cyberthreats and activities. They are required to administer and analyse security toolsets such is Network Detection and Response systems, Vulnerability Management systems, etc. This person will also be...

  • IT Specialist

    2 weeks ago


    Jeddah, Saudi Arabia dar al riyadh Full time

    Bachelor's degree in Information Technology, Computer Science, or related field.Deep knowledge of operating systems such as Windows, Linux and MacOS.Strong technical skills in network and systems administration and cybersecurity.Ability to install, configure, and maintain hardware, software, and applications.Ability to manage and resolve technical issues...


  • Jeddah, Makkah Province, Saudi Arabia Islamic Development Bank Full time

    Business Unit: President Complex Division: Not Applicable Job Purpose: The aim is to supervise and guarantee the implementation and embrace of the Cyber Risk framework throughout IsDB. This role involves wielding the authority of the second line of defense at a corporate level to handle cyber and information security risks. The key tasks include...

  • Automation Engineer

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia SAA LTD Full time

    Automation Engineer Job QualificationResponsibilities: Prepare software and hardware design documents for review by project team leader/Senior engineer. Undertake the testing of software and hardware including all internal, workshop, factory acceptance and site acceptance testing. Prepares technical reports and documentation of the results that include panel...


  • Jeddah, Makkah Province, Saudi Arabia Islamic Development Bank Full time

    Job Purpose Establish, operate, and maintain the security solution governance model based on the business requirements and best practice. Ensure adherence to cybersecurity and IT governance policies and guidelines in collaboration with Security Operations Guide the business and IMDT stakeholders to implement and maintain security controls as per IsDB...


  • Jeddah, Makkah Province, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client Our client is a large Hospital group based in Jeddah. Job Description The Senior Technical Consultant - Dynamics 365 will be responsible for:Ensuring successful implementation and deployment of Dynamics 365 ERPConfiguration and customisation of Dynamics 365 modulesDeveloping and implementing custom solutions, workflows and integrations to...

  • IT Director

    2 weeks ago


    Jeddah, Makkah Province, Saudi Arabia Michael Page International (UAE) Full time

    About Our Client Founded decades ago, the company has emerged as a prominent player in the transportation industry, offering a wide range of innovative solutions to meet diverse needs. Job Description The IT Director will be responsible for overseeing all aspects of the IT infrastructure, systems, and operations, ensuring alignment with business objectives...